A command tool for executing commands in MSSQL using xp_cmdshell and sp_oacreate with various operations.
MS17-010 Exploits With Original NSA Tool for Windows, supporting various exploits and requiring antivirus to be disabled.
A Bash script to automate Gophish installation and SSL certificate setup for phishing domains.
A middleware for cloud or local tunnel proxy pools that transforms static proxy IPs into tunnel IPs for permanent use.
一个轮子,用于渗透测试优化的 DNS/HTTP 日志工具,简洁、轻便、更易于使用。
CyberEdge is a comprehensive internet asset scanning and attack surface mapping tool for cybersecurity professionals.
Tool for unauthorized access exploitation on Docker Remote API (port 2375) supporting container escape.
IPTV checker tool for Docker & Desktop & CMD to check playlist availability.
一个漏洞扫描器粘合剂,支持多种扫描工具的自动调用与结果聚合。
SubdomainScan is a distributed subdomain scanning system that integrates various scanning tools like subfinder and amass.
AI infrastructure security assessment tool designed to discover and detect potential security risks in AI systems.
AspiSec removes traces and confidential information left by offensive security tools on auditor's computers.